Hey there, so recently I have been trying to extend my knowledge with ethical hacking, by watching tutorials for Kali Linux keyloggers and other hacking tools (just for the sake of learning).
Hi, I was going to post a how-to on null-byte but, whenever I save it as draft, it converts into a forum thread. Anyone here to help me out, that how to make a how-to on nullbyte? I am very curious to post a new how-to!
whenever i get the handshake of the target WiFi and after starting the attack I get an error which is attached i tried to configure hostapd config file but there is no conf file.i use ALFA AWUS036H
As the title says, is Kali Linux the best Pentester Distro out there? I've been "hacking" since I was 13 and I honestly don't think that Kali is the best and shouldn't be used by n00bs. Why? One, it isn't n00b friendly. How do I know? Well, try installing virtualbox and than figure out why the hell it won't run because the kernel module is wrong in the 2018 version 2 OS (This solution is simple, but took me forever to figure out the problem). Second off, notice that the title clearly states...
In order to increase the security and harden the integrity of an email account and its content, you'll want to use PGP on your Windows, macOS, or Linux computer. This is usually the first thing security analysts do to protect communications with encryption, and everyone else should consider it too, especially since there's an easy way to incorporate PGP that anyone can follow.
Nmap is more powerful than you know. With a few scripts, we can extend its functionality beyond a simple port scanner and start to identify details about target servers sysadmins don't want us to know.
Reconnaissance is the phase of an attack where a red team or hacker designs a strategy based on the information they can learn about the target, as well as what the available attack surface looks like. These scans can take time to discover relationships, but Raccoon OSINT scanner coordinates multiple automated scans to produce invasively detailed reports on a target with a single command.
A simple security flaw can allow an attacker to gain a strong foothold with little effort on their part. When a web application permits remotely hosted files to be loaded without any validation, a whole can of worms is opened up, with consequences ranging from simple website defacement to full-on code execution. For this reason, RFI can be a promising path to obtaining a shell.
Help I want to see what my significant other is doing through wifi hacking. I don't know his password I do come in contact with his phone here and there ,but can't access it. Someone help me please yes he's cheating. I just need solid proof. Please don't judge I just want to know if I could hack his phone through the same wifi and how.
Almost all the hackers have played the watch dogs game before. How many people of this forum had played watch dogs before? and why people love this game so much? this game is so attractive? I am asking because I have noticed that many people of this forum also have Profile pictures of watch dogs.
I'm wondering if there is a difference between using the program "proxychains" and the built in kali linux setting where you can manually change your proxy. I'm wondering as in the case of running a dos attack.
Steganography is the art of hiding information in plain sight, and in this tutorial, I'll show you how to use Steghide — a very simple command line tool to do just that. In addition, I'll go over a bit of conceptual background to help you understand what's going on behind the scenes. This is a tool that's simple, configurable, and only takes a few seconds to hide information in many file types.
While the USB Rubber Ducky is well known by hackers as a tool for quick in-person keystroke injection attacks, one of the original uses for it was automation. In this guide, I'll be going the latter, explaining how we can use it to automate Wi-Fi handshake harvesting on the Raspberry Pi without using a screen or any other input.
Net neutrality is dead and your internet service providers can collect all the data they want. While VPNs are a great way to protect some of that privacy, they're not perfect. There is another option, though, called Noisy, which was created by Itay Hury. It floods your ISP with so much random HTTP/DNS noise that your data is useless to anyone even if they do get it.
So we didnt pay our wifi some days ago. We payed it now but i want to make sure i can counter it if it happens again. It drops to like 30kb from 1mb per second... So can like get it back to its speed without paying... If it happens again.
Ok, so i would like to start pentesting, hacking, cyber security and all that fun stuff, but i am a complete newbie (hence the nick), could you please tell me where to start learning, and what should i learn first? Please forgive me my bad english.
One of the first steps in reconnaissance is determining the open ports on a system. Nmap is widely considered the undisputed king of port scanning, but certain situations call for different tools. Metasploit makes it easy to conduct port scanning from directly inside the framework, and we'll show you three types of port scans: TCP, SYN, and XMAS.
Hello everyone! To start off with, since this is my first post, I would just like to say that this place is a fantastic resource to learn whatever you want to learn, and I think the people here do an outstanding job...
After gaining access to a root account, the next order of business is using that power to do something more significant. If the user passwords on the system can be obtained and cracked, an attacker can use them to pivot to other machines if the login is the same across systems. There are two tried-and-true password cracking tools that can accomplish this: John the Ripper and Hashcat.
Web 2.0 technology has provided a convenient way to post videos online, keep up with old friends on social media, and even bank from the comfort of your web browser. But when applications are poorly designed or incorrectly configured, certain flaws can be exploited. One such flaw, known as CSRF, allows an attacker to use a legitimate user's session to execute unauthorized requests to the server.
With just one line of Ruby code embedded into a fake PDF, a hacker can remotely control any Mac computer from anywhere in the world. Creating the command is the easy part, but getting the target to open the code is where a hacker will need to get creative.
Gmail conversations, Facebook private messages, and personal photos can all be viewed by a hacker who has backdoor access to a target's Mac. By livestreaming the desktop or exfiltrating screenshots, this information can be used for blackmail and targeted social engineering attacks to further compromise the mark.
It's always a good idea to know how an attack works at the very basic level. Manual techniques for exploitation often find holes that even the most sophisticated tool cannot. Sometimes, though, using one of these tools can make things so much easier, especially if one has a solid foundation of how it works. One such tool can help us perform a cross-site request forgery with minimal difficulty.
I roamed the streets of the cybercity and found out a place called shodan for the cool guys,and learned that it can be used to hack but i didnt find the answer to what i want... Shodan can give you info of things like routers and things like that and saw that it has a filter system that includes like country, port, ip and such... But is there like a way to filter it with like street or city, if available even building? Basically filter by an exact location or closest to it??? I would like to...
I am wondering how I can find someone email I got Facebook and Instagram of target but I don't know the email address of the target. I read TheHarvester how to but I don't understand how to get a email of specific person from that. Also I tried to get it with "forget password" but it show like ' blabla@w***.com ' and i don't know the email provider starts with w (also target not that type of has its own email and website). Please help.
I own kali linux dualbooted on my laptop.And we didnt pay for the wifi so they slowed it down... And my parents refuse to pay it... So i wanna get some of that good stuff from one of the wifi's close to my home and theres about 45-50 of them... They are all Wpa or Wpa2 and none of them have wps enabled... I want to break one easily but idk if theres a way that i want so im asking you guys:
I am testing a website which is build up with php. I also found it's login page. It is a common http website. It contains a lot of information in phpinfo page. It's php version is 5.5.38. How can it be hacked with Kali Linux?
when i try to hook the payload file of metasploit manually everything works finebut after i m getting parse error in androidis there any way to do so with approach ??
Getting root is considered the Holy Grail in the world of Linux exploitation. Much like SYSTEM on Windows, the root account provides full administrative access to the operating system. Sometimes even a successful exploit will only give a low-level shell; In that case, a technique called privilege escalation can be used to gain access to more powerful accounts and completely own the system.
Please i need help, How can i use these exploits :CVE-2014-9142CVE-2014-9143CVE-2014-9144The exploits are in the link below :exploit-db.com/exploits/35462/
So hello, I'm pretty much starting with the use of Kali linux but as part of my experience learning the use of this environment I managed to find my friend's Ip through WireShark and then he also verified it. (Until everything works fine) Then I searched for a few sites that would launch a DDos attack on his ip Xd and finally I ran a synflood attack on his IP site and as I expected it all worked.
What do I do to be able to use an Alfa AWUS036nh wireless network adapter? do I need to install any drivers? Do I need to change any settings? Or is it I just connect it to my pc, and start doing "work"?
I'm aware of a handful of servers I have access to have not had their local Administrator accounts set on them, type in administrator press return and you're in.
Hii,i am a new user of kali linux and just install kali linux yesterday.at that time every thing running perfectly but when i start today then it firefox showing problem i am using wifi i try many things but that didnt work please help me guys .No network in terminal also please help me
hello guys!! I am using parrot sec version 4.1 and also i am new to hacking. So i want to hack my wifi network using airgeddon. But when i was trying to put my wlan0 into monitor mode this was showing,
Locating and abusing files containing unsafe permissions is an easy and surefire way to elevate shell privileges on a backdoored macOS device. This time around, we'll be more aggressive and attempt to phish a user's login password by prompting a convincing popup message merely asking the target for their password.